Bug 590515 - SELinux is preventing /opt/google/chrome/chrome from loading /opt/google/chrome/libffmpegsumo.so which requires text relocation.
Summary: SELinux is preventing /opt/google/chrome/chrome from loading /opt/google/chro...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:40c1e151cb3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-10 02:35 UTC by zhelo
Modified: 2012-11-20 18:40 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-10 09:04:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description zhelo 2010-05-10 02:35:06 UTC
Resúmen:

SELinux is preventing /opt/google/chrome/chrome from loading
/opt/google/chrome/libffmpegsumo.so which requires text relocation.

Descripción Detallada:

The chrome application attempted to load /opt/google/chrome/libffmpegsumo.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/google/chrome/libffmpegsumo.so to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Permitiendo Acceso:

If you trust /opt/google/chrome/libffmpegsumo.so to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/opt/google/chrome/libffmpegsumo.so'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t '/opt/google/chrome/libffmpegsumo.so'"

Comando para Corregir:

chcon -t textrel_shlib_t '/opt/google/chrome/libffmpegsumo.so'

Información Adicional:

Contexto Fuente               unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Contexto Destino              system_u:object_r:lib_t:s0
Objetos Destino               /opt/google/chrome/libffmpegsumo.so [ file ]
Fuente                        chrome
Dirección de Fuente          /opt/google/chrome/chrome
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          google-chrome-beta-5.0.375.29-46008
Paquetes RPM Destinos         google-chrome-beta-5.0.375.29-46008
RPM de Políticas             selinux-policy-3.6.32-41.fc12
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              allow_execmod
Nombre de Equipo              (removed)
Plataforma                    Linux (removed)
                              2.6.31.5-127.fc12.i686 #1 SMP Sat Nov 7 21:41:45
                              EST 2009 i686 athlon
Cantidad de Alertas           1
Visto por Primera Vez         dom 09 may 2010 21:50:02 CLT
Visto por Última Vez         dom 09 may 2010 21:50:02 CLT
ID Local                      bd89a257-66f2-4d23-a42b-f7445396b6cc
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1273456202.46:37321): avc:  denied  { execmod } for  pid=8734 comm="chrome" path="/opt/google/chrome/libffmpegsumo.so" dev=sda1 ino=89462 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273456202.46:37321): arch=40000003 syscall=125 success=no exit=-13 a0=dfc000 a1=140000 a2=5 a3=bff4d530 items=0 ppid=0 pid=8734 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="chrome" exe="/opt/google/chrome/chrome" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,chrome,unconfined_execmem_t,lib_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_execmem_t lib_t:file execmod;

Comment 1 Miroslav Grepl 2010-05-10 09:04:29 UTC
Please run

# yum update
# chcon -t textrel_shlib_t '/opt/google/chrome/libffmpegsumo.so'

To make this permanent

# semanage fcontext -a -t textrel_shlib_t '/opt/google/chrom/libffmpegsumo.so'

Comment 2 monkeyboy199271 2010-05-28 16:31:15 UTC
Summary:

SELinux is preventing /opt/google/chrome/chrome from loading
/opt/google/chrome/libffmpegsumo.so which requires text relocation.

Detailed Description:

The chrome application attempted to load /opt/google/chrome/libffmpegsumo.so
which requires text relocation. This is a potential security problem. Most
libraries do not need this permission. Libraries are sometimes coded incorrectly
and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/opt/google/chrome/libffmpegsumo.so to use relocation as a workaround, until the
library is fixed. Please file a bug report.

Allowing Access:

If you trust /opt/google/chrome/libffmpegsumo.so to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/opt/google/chrome/libffmpegsumo.so'" You must also change the default file
context files on the system in order to preserve them even on a full relabel.
"semanage fcontext -a -t textrel_shlib_t '/opt/google/chrome/libffmpegsumo.so'"

Fix Command:

chcon -t textrel_shlib_t '/opt/google/chrome/libffmpegsumo.so'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /opt/google/chrome/libffmpegsumo.so [ file ]
Source                        chrome
Source Path                   /opt/google/chrome/chrome
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           google-chrome-beta-5.0.375.55-47796
Target RPM Packages           google-chrome-beta-5.0.375.55-47796
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux linux-pc 2.6.32.12-115.fc12.i686 #1 SMP Fri
                              Apr 30 20:34:53 UTC 2010 i686 athlon
Alert Count                   21
First Seen                    Mon 24 May 2010 06:05:33 PM EDT
Last Seen                     Wed 26 May 2010 02:25:46 PM EDT
Local ID                      21c64324-1828-42e7-9580-030fe4bcb9f7
Line Numbers                  

Raw Audit Messages            

node=linux-pc type=AVC msg=audit(1274898346.635:23207): avc:  denied  { execmod } for  pid=5109 comm="chrome" path="/opt/google/chrome/libffmpegsumo.so" dev=dm-0 ino=138345 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file

node=linux-pc type=SYSCALL msg=audit(1274898346.635:23207): arch=40000003 syscall=125 success=no exit=-13 a0=dfb000 a1=140000 a2=5 a3=bff6a870 items=0 ppid=0 pid=5109 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="chrome" exe="/opt/google/chrome/chrome" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)

Comment 3 Miroslav Grepl 2010-06-01 13:30:20 UTC
execute:

# yum update
# restorecon -Rv /opt/google/chrome/


Note You need to log in before you can comment on or make changes to this bug.